Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.810850
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft Windows Monthly Rollup (KB4015551)
Zusammenfassung:This host is missing a monthly rollup according; to Microsoft KB4015551.
Beschreibung:Summary:
This host is missing a monthly rollup according
to Microsoft KB4015551.

Vulnerability Insight:
This security update includes improvements and
also resolves security vulnerabilities in Internet Explorer, Scripting Engine,
Hyper-V, Win32K, Adobe Type Manager Font Driver, Microsoft Outlook, Graphics
component, Lightweight Directory Access Protocol and Windows OLE.

Vulnerability Impact:
Successful exploitation will allow an attacker
to execute code or elevate user privileges, take control of the affected system,
and access information from one domain and inject it into another domain.

Affected Software/OS:
Microsoft Windows Server 2012.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-6629
BugTraq ID: 63676
http://www.securityfocus.com/bid/63676
Debian Security Information: DSA-2799 (Google Search)
http://www.debian.org/security/2013/dsa-2799
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html
http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html
http://security.gentoo.org/glsa/glsa-201406-32.xml
https://security.gentoo.org/glsa/201606-03
HPdes Security Advisory: HPSBUX03091
http://marc.info/?l=bugtraq&m=140852886808946&w=2
HPdes Security Advisory: HPSBUX03092
http://marc.info/?l=bugtraq&m=140852974709252&w=2
HPdes Security Advisory: SSRT101667
HPdes Security Advisory: SSRT101668
http://www.mandriva.com/security/advisories?name=MDVSA-2013:273
RedHat Security Advisories: RHSA-2013:1803
http://rhn.redhat.com/errata/RHSA-2013-1803.html
RedHat Security Advisories: RHSA-2013:1804
http://rhn.redhat.com/errata/RHSA-2013-1804.html
RedHat Security Advisories: RHSA-2014:0413
https://access.redhat.com/errata/RHSA-2014:0413
RedHat Security Advisories: RHSA-2014:0414
https://access.redhat.com/errata/RHSA-2014:0414
http://www.securitytracker.com/id/1029470
http://www.securitytracker.com/id/1029476
http://secunia.com/advisories/56175
http://secunia.com/advisories/58974
http://secunia.com/advisories/59058
SuSE Security Announcement: openSUSE-SU-2013:1776 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html
SuSE Security Announcement: openSUSE-SU-2013:1777 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html
SuSE Security Announcement: openSUSE-SU-2013:1861 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html
SuSE Security Announcement: openSUSE-SU-2013:1916 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html
SuSE Security Announcement: openSUSE-SU-2013:1917 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html
SuSE Security Announcement: openSUSE-SU-2013:1918 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html
SuSE Security Announcement: openSUSE-SU-2013:1957 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html
SuSE Security Announcement: openSUSE-SU-2013:1958 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html
SuSE Security Announcement: openSUSE-SU-2013:1959 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html
SuSE Security Announcement: openSUSE-SU-2014:0008 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html
SuSE Security Announcement: openSUSE-SU-2014:0065 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html
http://www.ubuntu.com/usn/USN-2052-1
http://www.ubuntu.com/usn/USN-2053-1
http://www.ubuntu.com/usn/USN-2060-1
Common Vulnerability Exposure (CVE) ID: CVE-2017-0042
BugTraq ID: 96098
http://www.securityfocus.com/bid/96098
http://pastebin.com/raw/Eztknq4s
https://twitter.com/Qab/status/842506404950917120
http://www.securitytracker.com/id/1038016
Common Vulnerability Exposure (CVE) ID: CVE-2017-0058
BugTraq ID: 97462
http://www.securityfocus.com/bid/97462
https://www.exploit-db.com/exploits/41879/
http://www.securitytracker.com/id/1038239
Common Vulnerability Exposure (CVE) ID: CVE-2017-0158
BugTraq ID: 97455
http://www.securityfocus.com/bid/97455
http://www.securitytracker.com/id/1038238
Common Vulnerability Exposure (CVE) ID: CVE-2017-0163
BugTraq ID: 97465
http://www.securityfocus.com/bid/97465
http://www.securitytracker.com/id/1038233
Common Vulnerability Exposure (CVE) ID: CVE-2017-0166
BugTraq ID: 97446
http://www.securityfocus.com/bid/97446
http://www.securitytracker.com/id/1038245
Common Vulnerability Exposure (CVE) ID: CVE-2017-0168
BugTraq ID: 97418
http://www.securityfocus.com/bid/97418
http://www.securitytracker.com/id/1038232
Common Vulnerability Exposure (CVE) ID: CVE-2017-0169
BugTraq ID: 97459
http://www.securityfocus.com/bid/97459
Common Vulnerability Exposure (CVE) ID: CVE-2017-0180
BugTraq ID: 97444
http://www.securityfocus.com/bid/97444
Common Vulnerability Exposure (CVE) ID: CVE-2017-0182
BugTraq ID: 97427
http://www.securityfocus.com/bid/97427
Common Vulnerability Exposure (CVE) ID: CVE-2017-0183
BugTraq ID: 97428
http://www.securityfocus.com/bid/97428
Common Vulnerability Exposure (CVE) ID: CVE-2017-0184
BugTraq ID: 97435
http://www.securityfocus.com/bid/97435
Common Vulnerability Exposure (CVE) ID: CVE-2017-0185
BugTraq ID: 97437
http://www.securityfocus.com/bid/97437
http://www.securitytracker.com/id/1038230
Common Vulnerability Exposure (CVE) ID: CVE-2017-0186
BugTraq ID: 97438
http://www.securityfocus.com/bid/97438
Common Vulnerability Exposure (CVE) ID: CVE-2017-0188
BugTraq ID: 97475
http://www.securityfocus.com/bid/97475
Common Vulnerability Exposure (CVE) ID: CVE-2017-0191
BugTraq ID: 97466
http://www.securityfocus.com/bid/97466
Common Vulnerability Exposure (CVE) ID: CVE-2017-0192
BugTraq ID: 97452
http://www.securityfocus.com/bid/97452
http://www.securitytracker.com/id/1038231
Common Vulnerability Exposure (CVE) ID: CVE-2017-0199
BugTraq ID: 97498
http://www.securityfocus.com/bid/97498
https://www.exploit-db.com/exploits/41894/
https://www.exploit-db.com/exploits/41934/
https://www.exploit-db.com/exploits/42995/
http://rewtin.blogspot.nl/2017/04/cve-2017-0199-practical-exploitation-poc.html
https://blog.nviso.be/2017/04/12/analysis-of-a-cve-2017-0199-malicious-rtf-document/
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199_useda.html
https://www.mdsec.co.uk/2017/04/exploiting-cve-2017-0199-hta-handler-vulnerability/
http://www.securitytracker.com/id/1038224
Common Vulnerability Exposure (CVE) ID: CVE-2017-0201
BugTraq ID: 97454
http://www.securityfocus.com/bid/97454
Common Vulnerability Exposure (CVE) ID: CVE-2017-0210
BugTraq ID: 97512
http://www.securityfocus.com/bid/97512
Common Vulnerability Exposure (CVE) ID: CVE-2017-0211
BugTraq ID: 97514
http://www.securityfocus.com/bid/97514
https://www.exploit-db.com/exploits/41902/
http://www.securitytracker.com/id/1038240
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.